


Threat trends
Cybersecurity threats are always changing. Explore the latest trends—and learn how to stay ahead of them.
Refine results
Topic
Products and services
Publish date
-
US Executive Order on Cybersecurity delivers valuable guidance for both public and private organizations to make the world safer for all.
-
Becoming resilient by understanding cybersecurity risks: Part 4—navigating current threats
Learn how your infrastructure and security operations can make you vulnerable to insider threats, ransomware, weaponized AI, and more. -
Stopping Carbanak+FIN7: How Microsoft led in the MITRE Engenuity® ATT&CK® Evaluation
In MITRE Engenuity’s recent Carbanak+FIN7 ATT&CK Evaluation, Microsoft demonstrated that we can stop advanced, real-world attacks by threat actor groups with our industry-leading security capabilities. -
Defending against cryptojacking with Microsoft Defender for Endpoint and Intel TDT
With cryptocurrency mining on the rise, Microsoft and Intel have partnered to deliver threat detection technology to enable EDR capabilities in Microsoft Defender for Endpoint. -
MITRE Engenuity ATT&CK® Evaluation proves Microsoft Defender for Endpoint stops advanced attacks across platforms
For the third year in a row, Microsoft successfully demonstrated industry-leading defense capabilities in the independent MITRE ATT&CK evaluation. -
Protecting on-premises Exchange Servers against recent attacks
For the past few weeks, Microsoft and others in the security industry have seen an increase in attacks against on-premises Exchange servers. -
Microsoft unifies SIEM and XDR to help stop advanced attacks
Learn how Microsoft is taking the next step in unifying experiences and delivering enhanced tools and intelligence to stop advanced attacks. -
Sophisticated cybersecurity threats demand collaborative, global response
Since December, the United States, its government, and other critical institutions including security firms have been addressing the world’s latest serious nation-state cyberattack, sometimes referred to as ‘Solorigate’ or ‘SUNBURST. -
Using Zero Trust principles to protect against sophisticated attacks like Solorigate
The Solorigate supply chain attack has captured the focus of the world over the last month. -
Increasing resilience against Solorigate and other sophisticated attacks with Microsoft Defender
This blog is a guide for security administrators using Microsoft 365 Defender and Azure Defender to identify and implement security configuration and posture improvements that harden enterprise environments against Solorigate’s attack patterns. -
Using Microsoft 365 Defender to protect against Solorigate
This blog is a comprehensive guide for security operations and incident response teams using Microsoft 365 Defender to identify, investigate, and respond to the Solorigate attack if it’s found in your environment. -
Terranova Security Gone Phishing Tournament reveals continued weak spot in cybersecurity
See which industries had the highest click rates, as well as results sorted by organization size, previous training, and more.